Back to Search Begin New Search Save Search Auto-Notify
Preventing Account Takeover and Applica...
The healthcare sector is constantly under attack for credential stuffing and ATO, especially with increasingly connected medical devices. Attacks on healthcare organizations increase every year as medical records often bring top dollar on Dark Web marketplaces. The stolen data can lead to identity theft, credit card fraud, and much more. Additionally, unwanted or malicious automated traffic like credential stuffing make up anywhere from 50-90%...
June 8, 2021
Organizer: F5 Government Team at Carahsoft
Location: Webcast
Add Favorite
Supporting Critical Applications with S...
Splunk’s Digital Experience Monitoring platform combines the power of synthetic monitoring with an intelligent optimization engine to help you find, fix, and prevent the web performance issues impacting your user experience. Join us to learn how a small change can make a big difference for your customers. During this webinar, you will: Learn how Synthetics allows you to improve quality availability of your web applications and services...
June 8, 2021
Organizer: Splunk Government Team at Carahsoft
Location: Webcast
Add Favorite
Zero Trust Authentication - Modern Iden...
As emphasized in the May 12th executive order, there's never been a more critical moment for government agencies to adopt a Zero Trust security model. For agencies to continue their mission-critical activities in a secure fashion, they need the ability to dynamically enable access to the right resources, to the right users, at the right time. By modernizing federation, identity management, and attribute-based access control capabilities, it is...
June 8, 2021
Organizer: Ping-Identity Government Team at Carahsoft
Location: Webcast
Add Favorite
Enabling the Next generation of Cloud D...
Federal agencies continue to face growing threats from multiple forms of cybercrime. As a result, protecting workloads now extends far beyond the typical IT-driven application restores and disaster recovery. Join Dell Technologies, Affigent, and Carahsoft for our webinar, Enabling the Next Generation of Cloud Data Protection. During this webinar, participants will learn best practices for protecting, managing, and recovering data at scale acro...
June 8, 2021
Organizer: Dell Technologies Government Team at Carahsoft
Location: Webcast
Add Favorite
Major Giving Teams' Shifts in Technolog...
Over 200 teams completed DocuSign's "major giving survey" and the results are in! Join us as we share how major giving teams in Education and Nonprofit have performed in 2020, how they are using technology and digital agreement processes in 2021, and what common challenges they run into with agreements. In this webinar, you’ll learn: How major giving teams have performed in 2020 and how they used technology to meet their goals Common ple...
June 8, 2021
Organizer: DocuSign Government Team at Carahsoft
Location: Webcast
Add Favorite
The Need for Runtime Security to Achiev...
Join experts from Virsec and Carahsoft for analysis of new and existing NIST 800-53 security controls that can play a critical role in stopping advanced cyberattacks. These include specific controls in the areas of Runtime Application Protection, Software Integrity, Malicious Code Protection, Flaw Remediation, Automated Detection & Response, and more. NIST SP 800-53 provides a powerful framework for ensuring cybersecurity, and the latest r...
June 3, 2021
Organizer: Virsec Government Team at Carahsoft
Location: Webcast
Add Favorite
Webinar Series: Worry Free Closed-Loop...
Join Forward Networks and Carahsoft for a webcast series focused on leveraging the unique and differentiating capability of a Digital Twin for your network that is centered on a mathematical model. As the Federal Government undergoes a digital transition the rate of change for Federal Networks is increasing at an exponential rate. How can you track the behavior and health of your network when it's comprised of 10's of thousands of devices acro...
June 3, 2021
Organizer: Forward Networks Government Team at Carahsoft
Location: Webcast
Add Favorite
Worry Free Closed-Loop Network Automation
Join Forward Networks and Carahsoft for a webcast series focused on leveraging the unique and differentiating capability of a Digital Twin for your network that is centered on a mathematical model. As the Federal Government undergoes a digital transition the rate of change for Federal Networks is increasing at an exponential rate. How can you track the behavior and health of your network when it's comprised of 10's of thousands of devices acr...
June 3, 2021
Organizer: Forward Networks Government Team at Carahsoft
Location: Webcast
Add Favorite
ServiceNow ITAM DoT/FAA Webinar Series...
Microsoft is likely one of the software vendors you spend the most money on because their products are likely essential to your business. But how do you know if you are optimizing your spend? Like most large software publishers, Microsoft licensing can be challenging to track and can lead to surprise over-spending and out-of-compliance audit risks. ServiceNow has the solution. Manage this complexity and reduce your software costs with ServiceN...
June 3, 2021
Organizer: ServiceNow Government Team at Carahsoft
Location: Webcast
Add Favorite
Looking at Two Sides of the Compliance Coin
Join us for a walk through that will show how to overcome challenges we face today with compliance and maintaining compliance with point in time technologies, while consuming IT services in real-time. We will also show the audience how CMMC and C2C can be complimentary of one another leveraging similar technologies and techniques. During this webinar, you will learn about how: CMMC and comply-to-connect are challenging agencies and federal con...
June 3, 2021
Organizer: Splunk Government Team at Carahsoft
Location: Webcast
Add Favorite
Back to Search Begin New Search